General

  • Target

    eef8e729667bcee15a2bb0914868f36a.bin

  • Size

    6.7MB

  • Sample

    230329-b9frsaec89

  • MD5

    df21e0a1cd3c2e1a3bf3f32fd3c4a13f

  • SHA1

    513fe4410a2a4ad81cccfc5ad4dd5877d3067d01

  • SHA256

    ea7e0b4d9f63aee77422f32fe299f657948e7f9967674ef613f6a04027434426

  • SHA512

    81b2c2e101f784942cdd95fbda2e84f14f74bb6d201131053b6c8ba8441d2112d3156ac3aa1775786973cc066037b756e1664120f93303b73d427b76ba46b93f

  • SSDEEP

    196608:08VhPW+b+F4quF9fLNxHiMEc7U+ejE1BwNCeqt4eWM9McuR9:3VhP7G4FNxHwcg+eg1BMCeI4Vzf

Malware Config

Targets

    • Target

      d58c6bfb7dac50a0b5d8604180c31d6192b628d274c329d0d5d54afb0589c6a4.exe

    • Size

      6.8MB

    • MD5

      eef8e729667bcee15a2bb0914868f36a

    • SHA1

      e9d6bf8fd5361b3f3a313b1b44fb757c26662ba3

    • SHA256

      d58c6bfb7dac50a0b5d8604180c31d6192b628d274c329d0d5d54afb0589c6a4

    • SHA512

      ac41cc65f69bcce246e98dbf8c42bd959d734c7528699d8c16502fab70fc3aef650202306085b6357673928a4e33bdc2d6ab1aab79cfcc7b2c0fb4c243931ee7

    • SSDEEP

      196608:sQxvroiknVp4TygzbPu/33wnH56sYiFP3+m6bDdWpFGJThDlta6aU:FoiknVpK+/3gH5wiFPObwpF4Tdha

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks